Malware

Lazy.77812 (file analysis)

Malware Removal

The Lazy.77812 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.77812 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Lazy.77812?


File Info:

name: CA6292B5C1886AABC3B6.mlw
path: /opt/CAPEv2/storage/binaries/a6895a75ddf9d36fd137308ae14c00ce2ef60695347fb1f4b959b77c0b7f0dd2
crc32: 54323A6C
md5: ca6292b5c1886aabc3b6a691f346ac6e
sha1: b807356a680b5623d44dc1dd6688664deffa2c34
sha256: a6895a75ddf9d36fd137308ae14c00ce2ef60695347fb1f4b959b77c0b7f0dd2
sha512: 0de8f628e71f6976850eb2343315540ca49e36b6bd6dd0d3ca9076861c79af1a445416f82b3b272d141efada0040646c9ea75244a76f66124691076f905f24b6
ssdeep: 12288:fGmQndF4iSGX0Hed6IfSMr7SvsJniGqxqZqqITCo2cEA:fGmQXoGXsedi0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157B4E52839FB5019F273EF759AE874DA9A6FF7633703A15E205103874613A81EEC1639
sha3_384: 989ada6d33b90e23ee2dd8062b35f8a8c97649320a404aeead442357e3eaa22b7f457e75a89c96e810d750eb9cf7f52e
ep_bytes: ff250020400000000000000000000000
timestamp: 2090-03-07 05:54:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Joined.exe
LegalCopyright:
OriginalFilename: Joined.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Lazy.77812 also known as:

LionicTrojan.MSIL.Reline.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojanpws.Msil
McAfeeRDN/Generic PWS.y
MalwarebytesSpyware.RedLineStealer
ZillyaTrojan.Kryptik.Win32.3644640
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058b7d61 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b7d61 )
Cybereasonmalicious.a680b5
CyrenW32/MSIL_Kryptik.FNI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADQX
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Packed.Generickdz-9916211-0
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderGen:Variant.Lazy.77812
ViRobotTrojan.Win32.Z.Kryptik.540160.CV
MicroWorld-eScanGen:Variant.Lazy.77812
TencentMsil.Trojan-qqpass.Qqrob.Szla
Ad-AwareGen:Variant.Lazy.77812
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Siggen3.8017
TrendMicroTROJ_GEN.R03FC0PLB21
McAfee-GW-EditionBehavesLike.Win32.Generic.hm
FireEyeGeneric.mg.ca6292b5c1886aab
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Lazy.77812
AviraTR/Kryptik.bquap
Antiy-AVLTrojan/Generic.ASMalwS.34E9FF9
ArcabitTrojan.Lazy.D12FF4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.C4136455
VBA32Trojan.MSIL.RedLine.Heur
ALYacGen:Variant.Lazy.77812
MAXmalware (ai score=80)
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R03FC0PLB21
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ADQX!tr
BitDefenderThetaGen:NN.ZemsilF.34114.Gm0@aio0kPk
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Lazy.77812?

Lazy.77812 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment